Lucene search

K
debianDebianDEBIAN:DSA-2522-1:47EAF
HistoryAug 06, 2012 - 8:22 a.m.

[SECURITY] [DSA 2522-1] fckeditor security update

2012-08-0608:22:53
lists.debian.org
9

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

75.3%


Debian Security Advisory DSA-2522-1 [email protected]
http://www.debian.org/security/ Yves-Alexis Perez
August 05, 2012 http://www.debian.org/security/faq


Package : fckeditor
Vulnerability : cross site scripting
Problem type : remote
Debian-specific: no
CVE ID : CVE-2012-4000
Debian Bug : 683418

Emilio Pinna discovered a cross site scripting vulnerability in the
spellchecker.php page of FCKeditor, a popular html/text editor for the web.

For the stable distribution (squeeze), this problem has been fixed in
version 1:2.6.6-1squeeze1.

For the testing distribution (wheezy), this problem has been fixed in
version 1:2.6.6-3.

For the unstable distribution (sid), this problem has been fixed in
version 1:2.6.6-3.

We recommend that you upgrade your fckeditor packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: [email protected]

OSVersionArchitecturePackageVersionFilename
Debian6allfckeditor< 1:2.6.6-1squeeze1fckeditor_1:2.6.6-1squeeze1_all.deb

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

75.3%